Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
181503SUSE SLES15 Security Update : kernel (Live Patch 29 for SLE 15 SP2) (SUSE-SU-2023:3612-1)NessusSuSE Local Security Checks9/16/20233/4/2024
high
181576SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2023:3659-1)NessusSuSE Local Security Checks9/19/202312/25/2023
high
181588SUSE SLES15 Security Update : kernel (Live Patch 14 for SLE 15 SP4) (SUSE-SU-2023:3653-1)NessusSuSE Local Security Checks9/19/202312/22/2023
high
181591SUSE SLES15 Security Update : kernel (Live Patch 6 for SLE 15 SP4) (SUSE-SU-2023:3644-1)NessusSuSE Local Security Checks9/19/20233/4/2024
high
181600RHEL 8 : kpatch-patch (RHSA-2023:5221)NessusRed Hat Local Security Checks9/19/20234/28/2024
high
181622RHEL 8 : kpatch-patch (RHSA-2023:5235)NessusRed Hat Local Security Checks9/19/20234/29/2024
high
181656SUSE SLES15 Security Update : kernel RT (Live Patch 9 for SLE 15 SP4) (SUSE-SU-2023:3677-1)NessusSuSE Local Security Checks9/20/202312/22/2023
high
181663SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:3671-1)NessusSuSE Local Security Checks9/20/20233/4/2024
high
181258SUSE SLES15 Security Update : kernel (Live Patch 42 for SLE 15 SP1) (SUSE-SU-2023:3572-1)NessusSuSE Local Security Checks9/12/20239/12/2023
high
181263SUSE SLES12 Security Update : kernel (Live Patch 44 for SLE 12 SP5) (SUSE-SU-2023:3585-1)NessusSuSE Local Security Checks9/12/202312/25/2023
high
182429RHEL 7 : kernel (RHSA-2023:5414)NessusRed Hat Local Security Checks10/3/20234/28/2024
high
181402SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP3) (SUSE-SU-2023:3595-1)NessusSuSE Local Security Checks9/14/20233/4/2024
high
181404SUSE SLES15 Security Update : kernel (Live Patch 36 for SLE 15 SP1) (SUSE-SU-2023:3596-1)NessusSuSE Local Security Checks9/14/202312/25/2023
high
182911Oracle Linux 7 : kernel (ELSA-2023-5622)NessusOracle Linux Local Security Checks10/11/20233/4/2024
high
187238CentOS 7 : kpatch-patch (RHSA-2023:5574)NessusCentOS Local Security Checks12/22/20233/4/2024
high
188867EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-2811)NessusHuawei Local Security Checks1/16/20243/4/2024
high
188934EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2843)NessusHuawei Local Security Checks1/16/20241/16/2024
high
189006EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-2787)NessusHuawei Local Security Checks1/16/20241/16/2024
high
188804EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-2879)NessusHuawei Local Security Checks1/16/20241/16/2024
high
203507Photon OS 4.0: Linux PHSA-2023-4.0-0457NessusPhotonOS Local Security Checks7/23/20247/23/2024
high
178914Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel vulnerabilities (USN-6251-1)NessusUbuntu Local Security Checks7/26/20231/9/2024
high
178946Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6260-1)NessusUbuntu Local Security Checks7/27/20231/9/2024
high
178741Fedora 38 : kernel / kernel-headers / kernel-tools (2023-e4e985b5dd)NessusFedora Local Security Checks7/23/202312/25/2023
high
179350SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3182-1)NessusSuSE Local Security Checks8/4/20238/4/2023
high
179352SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3180-1)NessusSuSE Local Security Checks8/4/20238/4/2023
high
179825SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3302-1)NessusSuSE Local Security Checks8/15/20238/22/2023
high
181279RHEL 9 : kernel (RHSA-2023:5069)NessusRed Hat Local Security Checks9/12/20234/28/2024
high
181478Oracle Linux 9 : kernel (ELSA-2023-5069)NessusOracle Linux Local Security Checks9/15/202310/4/2023
high
182828RHEL 8 : kernel (RHSA-2023:5627)NessusRed Hat Local Security Checks10/10/20234/28/2024
high
182840RHEL 9 : kernel-rt (RHSA-2023:5603)NessusRed Hat Local Security Checks10/10/20234/28/2024
high
186088Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2023-325-01)NessusSlackware Local Security Checks11/21/20236/19/2024
critical